All Projects → Rta → Similar Projects or Alternatives

434 Open source projects that are alternatives of or similar to Rta

Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (+8.66%)
Mutual labels:  security-tools, websecurity
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-63.69%)
Mutual labels:  security-tools, websecurity
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-66.48%)
Mutual labels:  security-tools, websecurity
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-51.68%)
Mutual labels:  security-tools, websecurity
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-15.08%)
Mutual labels:  websecurity
Kube Psp Advisor
Help building an adaptive and fine-grained pod security policy
Stars: ✭ 280 (-21.79%)
Mutual labels:  security-tools
Recon My Way
This repository created for personal use and added tools from my latest blog post.
Stars: ✭ 271 (-24.3%)
Mutual labels:  security-tools
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-27.09%)
Mutual labels:  security-tools
Awesome Dotnet Security
Awesome .NET Security Resources
Stars: ✭ 325 (-9.22%)
Mutual labels:  security-tools
Bandit
Bandit is a tool designed to find common security issues in Python code.
Stars: ✭ 3,763 (+951.12%)
Mutual labels:  security-tools
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-28.77%)
Mutual labels:  security-tools
Cloudfrunt
A tool for identifying misconfigured CloudFront domains
Stars: ✭ 281 (-21.51%)
Mutual labels:  security-tools
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+1174.02%)
Mutual labels:  security-tools
Certificates
🛡️ A private certificate authority (X.509 & SSH) & ACME server for secure automated certificate management, so you can use TLS everywhere & SSO for SSH.
Stars: ✭ 3,693 (+931.56%)
Mutual labels:  security-tools
Ssh Mitm
ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation
Stars: ✭ 335 (-6.42%)
Mutual labels:  security-tools
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-25.42%)
Mutual labels:  security-tools
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (-17.04%)
Mutual labels:  security-tools
Certainty
Automated cacert.pem management for PHP projects
Stars: ✭ 255 (-28.77%)
Mutual labels:  security-tools
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (-3.63%)
Mutual labels:  security-tools
Rmiscout
RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities
Stars: ✭ 296 (-17.32%)
Mutual labels:  security-tools
Soteria
Plugin to block compilation when unapproved dependencies are used or code styling does not comply.
Stars: ✭ 36 (-89.94%)
Mutual labels:  security-tools
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-95.53%)
Mutual labels:  security-tools
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-89.94%)
Mutual labels:  websecurity
Hackertarget
🎯 HackerTarget ToolKit - Tools And Network Intelligence To Help Organizations With Attack Surface Discovery 🎯
Stars: ✭ 320 (-10.61%)
Mutual labels:  security-tools
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (-19.55%)
Mutual labels:  security-tools
HolyTips
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
Stars: ✭ 1,210 (+237.99%)
Mutual labels:  websecurity
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+847.21%)
Mutual labels:  security-tools
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-12.29%)
Mutual labels:  security-tools
Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (-22.07%)
Mutual labels:  security-tools
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (-4.47%)
Mutual labels:  security-tools
Dgfraud
A Deep Graph-based Toolbox for Fraud Detection
Stars: ✭ 281 (-21.51%)
Mutual labels:  security-tools
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (-14.25%)
Mutual labels:  security-tools
Recon Pipeline
An automated target reconnaissance pipeline.
Stars: ✭ 278 (-22.35%)
Mutual labels:  security-tools
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-0.84%)
Mutual labels:  security-tools
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-25.42%)
Mutual labels:  websecurity
Ethereum Lists
A repository for maintaining lists of things like malicious URLs, fake token addresses, and so forth. We love lists.
Stars: ✭ 300 (-16.2%)
Mutual labels:  security-tools
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-26.26%)
Mutual labels:  security-tools
Htrace.sh
My simple Swiss Army knife for http/https troubleshooting and profiling.
Stars: ✭ 3,465 (+867.88%)
Mutual labels:  security-tools
Openrasp Iast
IAST 灰盒扫描工具
Stars: ✭ 253 (-29.33%)
Mutual labels:  security-tools
H2csmuggler
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
Stars: ✭ 292 (-18.44%)
Mutual labels:  security-tools
Krane
Kubernetes RBAC static Analysis & visualisation tool
Stars: ✭ 254 (-29.05%)
Mutual labels:  security-tools
Webshell Sniper
🔨 Manage your website via terminal
Stars: ✭ 359 (+0.28%)
Mutual labels:  security-tools
SpyGen
Trojan 🐍 (keylogger, take screenshots, open your webcam) 🔓
Stars: ✭ 115 (-67.88%)
Mutual labels:  security-tools
Heralding
Credentials catching honeypot
Stars: ✭ 297 (-17.04%)
Mutual labels:  security-tools
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+138.55%)
Mutual labels:  security-tools
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (-10.06%)
Mutual labels:  security-tools
box-appServer
The Staff-Manager App Server for Enterprise Token Safe BOX
Stars: ✭ 22 (-93.85%)
Mutual labels:  security-tools
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+883.52%)
Mutual labels:  security-tools
wasec
Examples of security features (or mishaps) on web applications -- these are mostly examples and tutorials from the WASEC book.
Stars: ✭ 74 (-79.33%)
Mutual labels:  websecurity
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (-5.03%)
Mutual labels:  security-tools
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-19.83%)
Mutual labels:  security-tools
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+105.03%)
Mutual labels:  websecurity
awesome-web-security
📓 Some notes and impressive articles of Web Security
Stars: ✭ 72 (-79.89%)
Mutual labels:  websecurity
firecracker
Stop half-done API specifications! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by validating your API specifications.
Stars: ✭ 438 (+22.35%)
Mutual labels:  websecurity
Modlishka
Modlishka. Reverse Proxy.
Stars: ✭ 3,634 (+915.08%)
Mutual labels:  security-tools
Shell Backdoor List
🎯 PHP / ASP - Shell Backdoor List 🎯
Stars: ✭ 288 (-19.55%)
Mutual labels:  websecurity
cero
Scrape domain names from SSL certificates of arbitrary hosts
Stars: ✭ 316 (-11.73%)
Mutual labels:  websecurity
ssrf-vuls
国光的手把手带你用 SSRF 打穿内网靶场源码
Stars: ✭ 235 (-34.36%)
Mutual labels:  websecurity
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+878.49%)
Mutual labels:  security-tools
Awesome Ruby Security
Awesome Ruby Security resources
Stars: ✭ 360 (+0.56%)
Mutual labels:  security-tools
1-60 of 434 similar projects